Paper 2024/696

A Theoretical Take on a Practical Consensus Protocol

Victor Shoup, Offchain Labs
Abstract

The Asynchronous Common Subset (ACS) problem is a fundamental problem in distributed computing. Very recently, Das et al. (2024) developed a new ACS protocol with several desirable properties: (i) it provides optimal resilience, tolerating up to $t < n/3$ corrupt parties out of $n$ parties in total, (ii) it does not rely on a trusted set up, (iii) it utilizes only "lighweight" cryptography, which can be instantiated using just a hash function, and (iv) it has expected round complexity $O(1)$ and expected communication complexity $O(\kappa n^3)$, where $\kappa$ is the output-length of the hash function. The purpose of this paper is to give a detailed, self-contained exposition and analysis of this protocol from the point of view of modern theoretcal cryptography, fleshing out a number of details of the definitions and proofs, providing a complete security analysis based on concrete security assumptions on the hash function (i.e., without relying on random oracles), and developing all of the underlying theory in the universal composability framework.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint.
Keywords
Asynchronous agreementAsynchronous Common Subset
Contact author(s)
victor @ shoup net
History
2024-06-21: last of 6 revisions
2024-05-06: received
See all versions
Short URL
https://ia.cr/2024/696
License
Creative Commons Attribution-NonCommercial-NoDerivs
CC BY-NC-ND

BibTeX

@misc{cryptoeprint:2024/696,
      author = {Victor Shoup},
      title = {A Theoretical Take on a Practical Consensus Protocol},
      howpublished = {Cryptology ePrint Archive, Paper 2024/696},
      year = {2024},
      note = {\url{https://eprint.iacr.org/2024/696}},
      url = {https://eprint.iacr.org/2024/696}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.